Introduction to Security
Risk Management & Privacy
Standards & Policies
Secure App Development
Application Attacks
100

This fundamental cybersecurity principle ensures that data is not altered without authorization.

What is integrity?

100

This is the potential for loss, damage, or destruction of an asset due to a threat.

What is risk?

100

This document outlines rules for acceptable use of company systems.

What is an Acceptable Use Policy (AUP)?

100

This simple input-validation practice ensures a program accepts only expected, safe data.

What is whitelisting / allow-listing?

100

This attack tricks a user into giving up information by pretending to be a trusted source.

What is phishing?

200

This type of threat comes from within the organization, such as a disgruntled employee.

 What is an insider threat?

200

This type of risk remains after all possible safeguards are applied.

What is residual risk?

200

This NIST publication series provides security controls for federal information systems.

What is NIST 800-53?

200

This environment is used to test software changes before pushing them into production.

What is a staging (or test) environment?

200

This attack occurs when a website fails to sanitize input and an attacker injects code into an input field.

What is cross-site scripting (XSS)?

300

This principle ensures that users only access what they need to perform their job.

What is least privilege?

300

This law governs the privacy and protection of personal medical information in the United States.

What is HIPAA?

300

This framework organizes cybersecurity into Identify, Protect, Detect, Respond, and Recover.

What is the NIST Cybersecurity Framework (CSF)?

300

This secure coding practice separates responsibilities so that no single person has too much authority.

What is separation of duties?

300

This database attack allows attackers to manipulate backend queries using crafted input text.

What is SQL injection?

400

This model describes security using three components: people, process, and technology.

What is the security triad (or PPT model)?

400

This method of reducing risk involves shifting responsibility to a third party, such as buying insurance.

What is risk transference?

400

This standard governs payment card data security for merchants and processors.

What is PCI-DSS?

400

This practice integrates security testing throughout the software development lifecycle, not just at the end.

What is DevSecOps?

400

This attack exploits broken authentication to steal tokens and impersonate users, especially in cloud and API systems.

What is session hijacking?

500

This formal, structured method identifies organizational assets, vulnerabilities, threats, and controls.

What is a risk management methodology?

500

Under privacy-by-design, this principle states that personal data should only be collected for specific, explicit reasons.

What is purpose limitation?

500

This type of policy defines management’s intentions and directives for information security and forms the top of the policy hierarchy.

What is the Information Security Policy (“high-level policy”)?

500

This rule in secure coding states that software should “fail safely,” without exposing sensitive information.

What is fail-secure design?

500

This advanced attack tricks a user’s browser into executing unauthorized commands on a trusted site using their credentials.

What is cross-site request forgery (CSRF)?

M
e
n
u